Heap Overflow Vulnerability in Artifex MuPDF 1.14: Uninitialized Variable in fz_load_jpeg Function

Heap Overflow Vulnerability in Artifex MuPDF 1.14: Uninitialized Variable in fz_load_jpeg Function

CVE-2019-7321 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in a heap overflow vulnerability that allows an attacker to execute arbitrary code.

Learn more about our Web Application Penetration Testing UK.